Disassembling a C++ Crackme - using IDA Pro

preview_player
Показать описание
Tools used in this video:
Visual Studio 2017
IDA Pro 7.0 (Including x86 hexrays decompiler)



Рекомендации по теме
Комментарии
Автор

LOL. Unfortunately, the real world don't work this way. You store passwords in hash code and need figure out the hash routines. Its a little more complicated than a text search. It was probably a fun demo to show how it doesn't work in the real programs in the world.

ahndeux
Автор

its a bit better to make a http request to a server that only the app can read which stores the login, cool demo tho!

whoman
Автор

How can I contact you, because i need your help.

wavessky
Автор

hi, ps tell me where can i dowload IDA pro crack ? thanks y

hungnguyenduy
Автор

Hello, Can you help me to crack a program?

Give me a means of communication so I can talk to you (it can be a social network)

cloudzada
Автор

Hi, is there a way to contact you to order some kind of service very easy for you ??? I will pay you for that

hottz